Summary | ZeroBOX

tqh64.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 4, 2024, 10:05 a.m. Sept. 4, 2024, 10:15 a.m.
Size 273.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2d8bfa12ffd53e578028edae844e7611
SHA256 d61d2772dc9bd808c17c2862d4be8aa61ccc6851012967e82b2f514f94ab6f97
CRC32 F54B6FB4
ssdeep 6144:Kbhom3cQPHj2cdTL+8yd5qmnNzY1FuFxqvE:GomMcHj2SWFZhKqxD
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.LummaStealer.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.dh
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zard.25
Sangfor Infostealer.Win32.Lumma.Vw2m
K7AntiVirus Spyware ( 005b69541 )
BitDefender Gen:Heur.Mint.Zard.25
K7GW Spyware ( 005b69541 )
Cybereason malicious.2ffd53
Arcabit Trojan.Mint.Zard.25
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.LummaStealer.B
APEX Malicious
McAfee Artemis!2D8BFA12FFD5
Avast Win32:Lumma-H [Pws]
ClamAV Win.Packed.Zard-10035522-0
Kaspersky Trojan-PSW.Win32.Lumma.biu
Alibaba TrojanSpy:Win32/LummaStealer.9b28fb0d
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Gen:Heur.Mint.Zard.25
Rising Trojan.LummaC!8.1885E (TFE:5:Q5zRBUU65iV)
Emsisoft Gen:Heur.Mint.Zard.25 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEICZ
McAfeeD Real Protect-LS!2D8BFA12FFD5
Trapmine malicious.high.ml.score
FireEye Generic.mg.2d8bfa12ffd53e57
Sophos Mal/Generic-S
Webroot W32.LUMMASTEALER.YXEICZ
Google Detected
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan[Spy]/Win32.LummaStealer
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Trojan.Win32.Agent.sa
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan-PSW.Win32.Lumma.biu
GData Gen:Heur.Mint.Zard.25
Varist W32/ABTrojan.KDYR-1242
AhnLab-V3 Trojan/Win.Generic.R663058
BitDefenderTheta AI:Packer.5CF07DD21E
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Lumma
Malwarebytes Spyware.Lumma
Ikarus Win32.Outbreak
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEICZ